All Downloads are FREE. Search and download functionalities are using the official Maven repository.

theme.keycloak.v2.admin.resources.locales.zh-CN.clients.json Maven / Gradle / Ivy

There is a newer version: 25.0.1
Show newest version
{
  "protocolTypes":{
    "openIdConnect": "OpenIDConnect",
    "saml": "SAML",
    "all": "全部"
  },
  "protocol": "协议",
  "copy": "复制",
  "copied": "授权细节已复制。",
  "copyError": "复制授权详情时出错:{{error}}",
  "exportAuthDetailsS​​uccess": "成功导出授权详情。",
  "exportAuthDetailsError": "导出授权详细信息时出错:{{error}}",
  "clientType": "客户端类型",
  "clientAuthorization": "授权",
  "implicitFlow": "隐式流",
  "createClient": "创建客户端",
  "importClient": "导入客户端",
  "homeURL": "首页URL",
  "webOrigins": "网络根源",
  "addWebOrigins": "添加网络根源",
  "adminURL": "管理网址",
  "formatOption": "格式选项",
  "encryptAssertions": "加密断言",
  "clientSignature": "需要客户端签名",
  "downloadAdaptorTitle": "下载适配器配置",
  "privateKeyMask": "私钥未设置或未知",
  "keys": "秘钥",
  "credentials": "凭证",
  "roles": "角色",
  "createRole": "创建角色",
  "noRoles": "此客户端没有角色",
  "noRolesInstructions": "您还没有为这个客户创建任何角色。创建一个角色以开始。",
  "clientScopes": "客户端范围",
  "addClientScope": "添加客户端范围",
  "dedicatedScopeName": "{{clientName}}-dedicated",
  "dedicatedScopeDescription": "此客户端的专用范围和映射器",
  "dedicatedScopes": "专用范围",
  "fullScopeAllowed": "允许全范围",
  "addClientScopesTo": "将客户端范围添加到 {{clientName}}",
  "clientScopeRemoveSuccess": "范围映射成功移除",
  "clientScopeRemoveError": "无法移除范围映射 {{error}}",
  "clientScopeSuccess": "范围映射成功更新",
  "clientScopeError": "无法更新范围映射 {{error}}",
  "searchByName": "按名称搜索",
  "setup": "设置",
  "selectAUser": "选择一个用户",
  "selectARole": "选择一个角色",
  "client": "客户端",
  "evaluateError": "无法评估,由于: {{error}}",
  "evaluate": "评估",
  "reevaluate": "重新评估",
  "showAuthData": "显示授权数据",
  "authData": "授权数据",
  "authDataDescription": "表示作为处理授权请求的结果携带授权数据的令牌。这种表示基本上是 Keycloak 向请求许可的客户端发出的内容。检查 `authorization` 声明以获取基于当前授权请求。",
  "results": "结果",
  "allResults": "所有结果",
  "resultPermit": "结果许可",
  "resultDeny": "结果拒绝",
  "permit":"允许",
  "deny": "拒绝",
  "unanimous": "一致",
  "affirmative": "肯定的",
  "consensus": "共识",
  "votedToStatus": "投票给{{status}}",
  "overallResults": "总体结果",
  "grantedScopes": "授权范围",
  "deniedScopes": "拒绝范围",
  "permission": "权限",
  "lastEvaluation": "上次评估",
  "resourcesAndScopes": "资源和范围",
  "authScopes": "授权范围",
  "authDetails": "授权详情",
  "anyResource": "任何资源",
  "anyScope": "任何范围",
  "selectScope": "选择范围",
  "applyToResourceType": "应用于资源类型",
  "contextualInfo": "上下文信息",
  "contextualAttributes": "上下文属性",
  "selectOrTypeAKey": "选择或键入一个键",
  "custom": "自定义属性...",
  "kc": {
    "identity": {
      "authc": {
        "method": "认证方式"
      }
    },
    "realm": {
      "name": "领域"
    },
    "time": {
      "date_time": "日期/时间 (月/天/年 时:分:秒)"
    },
    "client": {
      "network": {
        "ip_address": "客户端IPv4地址",
        "host": "客户端主机"
      },
      "user_agent": "客户端/用户 代理"
    }
  },
  "password": "密码",
  "oneTimePassword": "一次性密码",
  "kerberos": "kerberos",
  "removeMappingTitle": "移除角色?",
  "removeMappingConfirm_one": "您确定要移除这个角色吗?",
  "removeMappingConfirm_other": "您确定要移除 {{count}} 个角色",
  "clientScopeSearch": {
    "name": "姓名",
    "type": "赋值类型",
    "protocol": "协议"
  },
  "authorization": "授权",
  "settings": "设置",
  "policyEnforcementMode": "策略执行模式",
  "policyEnforcementModes": {
    "ENFORCING": "强制执行",
    "PERMISSIVE": "获准使用",
    "DISABLED": "禁用"
  },
  "decisionStrategy": "决策策略",
  "decisionStrategies": {
    "UNANIMOUS": "无异议",
    "AFFIRMATIVE": "肯定的",
    "CONSENSUS": "一致同意"
  },
  "importResources": "将导入以下设置和数据:",
  "importWarning": "上面导入的数据和设置可能会覆盖已经存在的数据和设置。",
  "importResourceSuccess": "资源导入成功",
  "importResourceError": "由于 {{error}} 无法导入资源",
  "createResource": "创建资源",
  "resourceDetails": "资源详情",
  "emptyPermissions": "无权限",
  "emptyPermissionInstructions": "如果要创建权限,请点击下方按钮创建基于资源或基于范围的权限。",
  "noScopeCreateHint": "您需要先创建授权范围。",
  "noResourceCreateHint": "没有资源您不能创建基于资源的权限",
  "createResourceBasedPermission": "创建基于资源的权限",
  "createScopeBasedPermission": "创建基于范围的权限",
  "displayName": "显示名称",
  "type":"类型",
  "addUri": "添加 URI",
  "authorizationScopes": "授权范围",
  "iconUri": "图标 URI",
  "ownerManagedAccess": "启用用户管理访问",
  "resourceAttribute": "资源属性",
  "createResourceSuccess": "资源创建成功",
  "updateResourceSuccess": "资源更新成功",
  "resourceSaveError": "由于{{error}}无法保留资源",
  "associatedPermissions": "关联权限",
  "allowRemoteResourceManagement": "远程资源管理",
  "resources": "资源",
  "resource": "资源",
  "emptyResources": "没有资源",
  "emptyResourcesInstructions": "如果您想创建资源,请点击下面的按钮。",
  "allTypes": "所有类型",
  "scope": "范围",
  "owner": "所有者",
  "uris": "URIs",
  "scopes": "范围",
  "policies": "策略",
  "createPermission": "创建权限",
  "permissionDetails": "权限详情",
  "deleteResource": "永久删除资源?",
  "deleteResourceConfirm": "如果删除此资源,部分权限将受到影响。",
  "deleteResourceWarning": "当其他资源不再使用时,以下权限将被删除:",
  "resourceDeletedSuccess": "资源删除成功",
  "resourceDeletedError": "无法删除资源 {{error}}",
  "identityInformation": "身份信息",
  "searchForPermission": "搜索权限",
  "deleteScope": "永久删除授权范围?",
  "deleteScopeConfirm": "如果删除此授权范围,部分权限将受到影响。",
  "deleteScopeWarning": "以下权限将在不再被其他授权范围使用时删除:",
  "resourceScopeSuccess": "权限范围删除成功",
  "resourceScopeError": "由于{{error}},无法删除授权范围",
  "associatedPolicy": "关联政策",
  "deletePermission": "永久删除权限?",
  "deletePermissionConfirm": "您确定要删除权限 {{permission}}",
  "permissionDeletedSuccess": "成功删除权限",
  "permissionDeletedError": "由于{{error}}无法删除权限",
  "applyToResourceTypeFlag": "应用于资源类型",
  "resourceType": "资源类型",
  "createPermissionSuccess": "成功创建权限",
  "updatePermissionSuccess": "成功更新权限",
  "permissionSaveError": "由于{{error}}无法更新权限",
  "createAuthorizationScope": "创建授权范围",
  "authorizationScopeDetails": "授权范围详情",
  "emptyAuthorizationScopes": "无授权范围",
  "emptyAuthorizationInstructions": "如果要创建授权范围,请点击下方按钮创建授权范围",
  "createScopeSuccess": "授权范围创建成功",
  "updateScopeSuccess": "授权范围更新成功",
  "scopeSaveError": "由于{{error}},无法保留授权范围",
  "createPolicy": "创建策略",
  "policyDetails": "策略详情",
  "createPolicyOfType": "创建 {{policyType}} 策略",
  "dependentPermission": "依赖权限",
  "deletePolicy": "永久删除策略?",
  "deletePolicyConfirm": "如果删除此策略,某些权限或聚合策略将受到影响。",
  "deletePolicyWarning": "以下聚合策略将自动删除:",
  "policyDeletedSuccess": "策略已成功删除",
  "policyDeletedError": "无法删除资源 {{error}}",
  "emptyPolicies": "没有策略",
  "emptyPoliciesInstructions": "如果您要创建策略,请点击下面的按钮创建策略。",
  "chooseAPolicyType": "选择策略类型",
  "chooseAPolicyTypeInstructions": "从下面的列表中选择一个策略类型,然后您可以配置一个新的授权策略。这有一些类型和描述。",
  "policyProvider": {
    "regex": "为您的权限定义正则表达式条件。",
    "role": "为您的权限定义条件,允许一组一个或多个角色访问一个对象。",
    "js": "使用 JavaScript 为您的权限定义条件。它是 Keycloak 支持的基于规则的策略类型之一,并具有编写基于 Evaluation API 的任何策略的灵活性。",
    "client": "定义允许一组一个或多个客户端访问对象的权限条件。",
    "time": "为您的权限定义时间条件。",
    "user": "定义允许一组一个或多个用户访问对象的权限条件。",
    "client-scope": "为您的权限定义条件,允许一组一个或多个客户端范围访问一个对象。",
    "aggregate": "重用现有策略来构建更复杂的策略,并使您的权限与授权请求处理期间评估的策略更加分离。",
    "group": "为您的权限定义条件,允许一组一个或多个组(及其层次结构)访问一个对象。"
  },
  "applyPolicy": "应用策略",
  "addClientScopes": "添加客户端范围",
  "emptyAddClientScopes": "无客户端范围",
  "emptyAddClientScopesInstructions": "没有要添加的客户端范围",
  "clientScope": "客户范围",
  "groupsClaim": "团体声明",
  "addGroups": "添加群组",
  "groups": "群组",
  "users": "用户",
  "requiredClient": "请至少添加一个客户端。",
  "requiredClientScope": "请至少添加一个客户端范围。",
  "requiredGroups": "请至少添加一组。",
  "requiredRoles": "请至少添加一个角色。",
  "addGroupsToGroupPolicy": "将群组添加到群组策略",
  "extendToChildren": "扩展到子级",
  "targetClaim": "目标声明",
  "regexPattern": "正则表达式模式",
  "addRoles": "添加角色",
  "required": "必填",
  "startTime": "开始时间",
  "repeat": "重复",
  "notRepeat": "不重复",
  "month": "月",
  "dayMonth": "日",
  "hour": "小时",
  "minute": "分钟",
  "code": "代码",
  "expireTime": "过期时间",
  "logic": "逻辑",
  "logicType": {
    "positive": "肯定",
    "negative": "否定"
  },
  "createPolicySuccess": "成功创建策略",
  "updatePolicySuccess": "成功更新策略",
  "policySaveError": "由于{{error}}无法更新策略",
  "assignedClientScope": "分配的客户范围",
  "assignedType": "分配类型",
  "emptyClientScopes": "此客户端没有任何添加的客户端范围",
  "emptyClientScopesInstructions": "当前没有链接到此客户端的客户端范围。您可以将现有的客户端范围添加到此客户端以共享协议映射器和角色。",
  "emptyClientScopesPrimaryAction": "添加客户端范围",
  "scopeParameter": "作用域参数",
  "scopeParameterPlaceholder": "选择范围参数",
  "effectiveProtocolMappers": "有效的协议映射器",
  "effectiveRoleScopeMappings": "有效角色范围映射",
  "generatedAccessToken": "生成的访问令牌",
  "generatedIdToken": "生成的 ID 令牌",
  "generatedIdTokenNo": "没有生成 id 令牌",
  "generatedIdTokenIsDisabled": "未选择用户时禁用生成的 ID 令牌",
  "generatedUserInfo": "生成的用户信息",
  "generatedUserInfoNo": "没有生成用户信息",
  "generatedUserInfoIsDisabled": "未选择用户时禁用生成的用户信息",
  "searchForProtocol": "搜索协议映射器",
  "parentClientScope": "父级客户端范围",
  "searchForRole": "搜索角色",
  "origin": "产地",
  "user": "用户",
  "generatedAccessTokenNo": "没有生成访问令牌",
  "generatedAccessTokenIsDisabled": "未选择用户时禁用生成的访问令牌",
  "clientList": "客户端",
  "clientsList": "客户端列表",
  "initialAccessToken": "初始访问令牌",
  "expirationValueNotValid": "值应该大于或等于 1",
  "clientSettings": "客户端详情",
  "selectEncryptionType": "选择加密类型",
  "generalSettings": "通用设置",
  "alwaysDisplayInUI": "始终显示在 UI 中",
  "capabilityConfig": "能力配置",
  "clientsExplain": "客户端是可以请求用户身份验证的应用程序和服务。",
  "explainBearerOnly": "这是一种特殊的 OIDC 类型。此客户端只允许承载令牌请求,不能参与浏览器登录。",
  "createSuccess": "客户端创建成功",
  "createError": "无法创建客户端:'{{error}}'",
  "clientImportError": "无法导入客户端:{{error}}",
  "clientSaveSuccess": "客户端更新成功",
  "clientSaveError": "无法更新客户端:{{error}}",
  "clientImportSuccess": "客户端导入成功",
  "clientDelete": "删除客户端 {{clientId}} 吗?",
  "clientDeletedSuccess": "客户端已删除",
  "clientDeleteError": "无法删除客户端:{{error}}",
  "clientDeleteConfirmTitle": "删除客户端?",
  "disableConfirmTitle": "禁用客户端?",
  "downloadAdapterConfig": "下载适配器配置",
  "disableConfirm": "如果禁用此客户端,则无法启动登录或获取访问令牌。",
  "clientDeleteConfirm": "如果您删除此客户端,所有相关数据都将被删除。",
  "searchInitialAccessToken": "搜索令牌",
  "createToken": "创建初始访问令牌",
  "tokenDeleteConfirm": "您确定要永久删除初始访问令牌 {{id}}",
  "tokenDeleteConfirmTitle": "删除初始访问令牌?",
  "tokenDeleteSuccess": "初始访问令牌删除成功",
  "tokenDeleteError": "无法删除初始访问令牌:'{{error}}'",
  "timestamp": "创建日期",
  "created": "已创建",
  "lastUpdated": "最后更新",
  "expires": "过期",
  "count": "数量",
  "remainingCount": "剩余数量",
  "expiration": "过期",
  "noTokens": "没有初始访问令牌",
  "noTokensInstructions": "您还没有创建任何初始访问令牌。通过单击“创建”创建一个初始访问令牌。",
  "tokenSaveSuccess": "已创建新的初始访问令牌",
  "tokenSaveError": "无法创建初始访问令牌 {{error}}",
  "initialAccessTokenDetails": "初始访问令牌详细信息",
  "copyInitialAccessToken": "请在关闭前复制并粘贴初始访问令牌,因为以后无法检索它。",
  "copySuccess": "成功复制到剪贴板!",
  "clipboardCopyError": "复制到剪贴板时出错。",
  "copyToClipboard": "复制到剪贴板",
  "clientRegistration": "客户端注册",
  "anonymousAccessPolicies": "匿名访问策略",
  "authenticatedAccessPolicies": "经过身份验证的访问策略",
  "provider": "",
  "providerId": "供应商ID",
  "providerCreateSuccess": "新客户端策略创建成功",
  "providerCreateError": "由于{{error}}无法创建客户端策略",
  "providerUpdatedSuccess": "客户端策略更新成功",
  "providerUpdatedError": "由于{{error}}无法更新客户端策略",
  "clientRegisterPolicyDeleteConfirmTitle": "删除客户端注册策略?",
  "clientRegisterPolicyDeleteConfirm": "您确定要永久删除客户端注册策略{{name}}",
  "clientRegisterPolicyDeleteSuccess": "客户端注册策略删除成功",
  "clientRegisterPolicyDeleteError": "无法删除客户端注册策略:'{{error}}'",
  "chooseAPolicyProvider": "选择策略供应商",
  "clientAuthentication": "客户端认证",
  "authentication": "身份验证",
  "authenticationFlow": "认证流程",
  "standardFlow": "标准流程",
  "directAccess": "直接访问授权",
  "serviceAccount": "服务账户角色",
  "oauthDeviceAuthorizationGrant": "OAuth 2.0 设备授权授予",
  "oidcCibaGrant": "OIDC CIBA 补助金",
  "enableServiceAccount": "启用服务账户角色",
  "searchByRoleName": "按角色名称搜索",
  "realmRoles": "领域角色",
  "clients": "客户端",
  "assign": "赋予",
  "roleMappingUpdatedSuccess": "角色映射已更新",
  "roleMappingUpdatedError": "无法更新角色映射 {{error}}",
  "displayOnClient": "在页面上显示客户端",
  "consentScreenText": "客户端授权页面文本",
  "loginSettings": "登录设置",
  "logoutSettings": "注销设置",
  "backchannelLogoutUrl": "反向通道注销 URL",
  "backchannelUrlInvalid": "反向通道注销 URL 不是有效的 URL",
  "backchannelLogoutSessionRequired": "需要反向通道注销会话",
  "backchannelLogoutRevokeOfflineSessions": "后台注销撤销离线会话",
  "frontchannelLogout": "前台通道注销",
  "frontchannelLogoutUrl": "前端通道注销 URL",
  "frontchannelUrlInvalid": "前端通道注销 URL 不是有效 URL",
  "accessSettings": "访问设置",
  "rootUrl": "根网址",
  "validRedirectUri": "有效的重定向 URI",
  "validPostLogoutRedirectUri": "有效的注销后重定向 URI",
  "idpInitiatedSsoUrlName": "IDP 发起的 SSO URL 名称",
  "idpInitiatedSsoUrlNameHelp": "目标 IDP 发起的 SSO URL:{{url}}",
  "idpInitiatedSsoRelayState": "IDP 发起的 SSO 中继状态",
  "masterSamlProcessingUrl": "主 SAML 处理 URL",
  "samlCapabilityConfig": "SAML 功能",
  "signatureAndEncryption": "签名和加密",
  "nameIdFormat": "姓名ID格式",
  "forceNameIdFormat": "强制名称 ID 格式",
  "forcePostBinding": "强制 POST 绑定",
  "forceArtifactBinding": "强制神器绑定",
  "includeAuthnStatement": "包括验证声明",
  "includeOneTimeUseCondition": "包括一次性使用的条件",
  "optimizeLookup": "优化重定向签名密钥查找",
  "signDocuments": "签署文件",
  "signAssertions": "签署断言",
  "signatureKeyName": "SAML 签名密钥名称",
  "canonicalization": "规范化方法",
  "addRedirectUri": "添加有效的重定向 URI",
  "addPostLogoutRedirectUri": "添加有效的注销后重定向 URI",
  "loginTheme": "登录主题",
  "consentRequired": "需要授权",
  "clientAuthenticator": "客户端验证器",
  "changeAuthenticatorConfirmTitle": "更改为 {{clientAuthenticatorType}}?",
  "changeAuthenticatorConfirm": "如果您将身份验证器更改为 {{clientAuthenticatorType}},Keycloak 数据库将更新,您可能需要为此客户端下载新的适配器配置。",
  "signedJWTConfirm": "从密钥选项卡为客户端生成私钥和证书。",
  "anyAlgorithm": "任何算法",
  "clientSecret": "客户端密码",
  "regenerate": "重新生成",
  "secretExpiresOn": "密码在 {{time}} 过期",
  "secretRotated": "密码轮换使用",
  "invalidateSecret": "无效",
  "secretHasExpired": "密码已过期,请点击上面的 \"Regenerate\" 按钮生成一个新的 Secret",
  "invalidateRotatedSecret": "使轮换使用的密码无效?",
  "invalidateRotatedSecretExplain": "使轮换使用的密码无效后,轮换的秘密将被自动删除",
  "invalidateRotatedSuccess": "轮换使用的秘密成功删除",
  "invalidateRotatedError": "无法删除轮换使用的密码:{{error}}",
  "confirmClientSecretTitle": "为这个客户端重新生成密码?",
  "confirmClientSecretBody": "如果您重新生成密钥,Keycloak 数据库将被更新,您将需要为此客户端下载一个新的适配器。",
  "confirmAccessTokenTitle": "重新生成注册访问令牌?",
  "confirmAccessTokenBody": "如果您重新生成注册访问令牌,将更新有关客户端注册服务的访问数据。",
  "clientSecretSuccess": "重新生成客户端密码",
  "clientSecretError": "无法重新生成客户端密码,因为:{{error}}",
  "signingKeysConfig": "签名密钥配置",
  "signingKeysConfigExplain": "如果您启用下面的\"需要客户端签名\",您必须通过生成或导入密钥来配置签名密钥,客户端将签署他们的 saml 请求和响应。签名将被验证。",
  "encryptionKeysConfig": "加密密钥配置",
  "encryptionKeysConfigExplain": "如果启用下面的\"加密断言\",则必须通过生成或导入密钥来配置加密密钥,SAML 断言将使用 AES 使用客户端的公钥进行加密。",
  "enableClientSignatureRequired": "启用\"需要客户端签名\"?",
  "enableClientSignatureRequiredExplain": "如果启用\"需要客户端签名\",此客户端的适配器将被更新。您可能需要为此客户端下载一个新的适配器。您需要为此客户端生成或导入密钥,否则身份验证不管用。",
  "selectMethod": "选择方法",
  "selectMethodType": {
    "generate": "生成",
    "import": "导入"
  },
  "realmCertificateAlias": "领域证书别名",
  "exportSamlKeyTitle": "导出 SAML 密钥",
  "samlKeysExportSuccess": "成功导出密钥",
  "samlKeysExportError": "无法导出密钥,因为:{{error}}",
  "confirm": "确认",
  "browse": "浏览",
  "importKey": "导入密钥",
  "disableSigning": "禁用\"{{key}}\"",
  "disableSigningExplain": "如果您禁用 \"{{key}}\",Keycloak 数据库将更新,您可能需要为此客户端下载新的适配器。",
  "reGenerateSigning": "为此客户端重新生成签名密钥",
  "reGenerateSigningExplain": "如果您为客户端重新生成签名密钥,Keycloak 数据库将更新,您可能需要为此客户端下载新的适配器。",
  "registrationAccessToken": "注册访问令牌",
  "accessTokenSuccess": "重新生成访问令牌",
  "accessTokenError": "无法重新生成访问令牌,因为:{{error}}",
  "signatureAlgorithm": "签名算法",
  "allowRegexComparison": "允许正则表达式模式比较",
  "subject": "主题 DN",
  "searchForClient": "搜索客户",
  "advanced": "高级",
  "revocation": "撤销",
  "clustering": "集群",
  "notBefore": "不在此之前",
  "setToNow": "设置为当前时间",
  "noAdminUrlSet": "没有发送推送。没有配置管理 URI 或没有可用的注册集群节点",
  "notBeforeSetToNow": "不在为客户端设置之前",
  "notBeforeNowClear": "之前未为客户端清除",
  "notBeforePushFail": "无法将 \"not before\" 推送到:{{failedNodes}}",
  "notBeforePushSuccess": "成功推送 \"not before\" 到:{{successNodes}}",
  "testClusterFail": "验证可用性失败:{{failedNodes}}。修复或注销失败的集群节点并重试",
  "testClusterSuccess": "成功验证可用性:{{successNodes}}",
  "deleteNode": "删除节点?",
  "deleteNodeBody": "您确定要永久删除节点\"{{node}}\"",
  "deleteNodeSuccess": "节点删除成功",
  "deleteNodeFail": "无法删除节点。因为'{{error}}'",
  "addedNodeSuccess": "节点添加成功",
  "addedNodeFail": "无法添加节点。因为'{{error}}'",
  "addNode": "添加节点",
  "push": "推送",
  "clear": "清除",
  "nodeReRegistrationTimeout": "节点重新注册超时",
  "registeredClusterNodes": "注册集群节点",
  "nodeHost": "节点主机",
  "noNodes": "没有节点注册",
  "noNodesInstructions": "没有节点注册,您可以手动添加一个。",
  "lastRegistration": "上次注册",
  "testClusterAvailability": "测试集群可用性",
  "registerNodeManually": "手动注册节点",
  "fineGrainOpenIdConnectConfiguration": "细粒度 OpenID 连接配置",
  "fineGrainSamlEndpointConfig": "细粒度 SAML 端点配置",
  "logoUrl": "徽标网址",
  "policyUrl": "策略网址",
  "termsOfServiceUrl": "服务条款网址",
  "accessTokenSignatureAlgorithm": "访问令牌签名算法",
  "idTokenSignatureAlgorithm": "ID令牌签名算法",
  "idTokenEncryptionKeyManagementAlgorithm": "ID令牌加密密钥管理算法",
  "userInfoResponseEncryptionKeyManagementAlgorithm": "用户信息响应加密密钥管理算法",
  "userInfoResponseEncryptionContentEncryptionAlgorithm": "用户信息响应加密内容加密算法",
  "idTokenEncryptionContentEncryptionAlgorithm": "ID令牌加密内容加密算法",
  "userInfoSignedResponseAlgorithm": "用户信息签名响应算法",
  "requestObjectSignatureAlgorithm": "请求对象签名算法",
  "requestObjectRequired": "需要请求对象",
  "requestObject": {
    "not required": "非必需",
    "request or request_uri": "请求或请求 URI",
    "request only": "仅请求",
    "request_uri only": "仅请求 URI"
  },
  "requestObjectEncryption": "请求对象加密算法",
  "requestObjectEncoding": "请求对象内容加密算法",
  "validRequestURIs": "有效的请求 URI",
  "addRequestUri": "添加有效的请求 URI",
  "authorizationSignedResponseAlg": "授权响应签名算法",
  "authorizationEncryptedResponseAlg": "授权响应加密密钥管理算法",
  "authorizationEncryptedResponseEnc": "授权响应加密内容加密算法",
  "openIdConnectCompatibilityModes": "开放 ID 连接兼容模式",
  "excludeSessionStateFromAuthenticationResponse": "从身份验证响应中排除会话状态",
  "useRefreshTokens": "使用刷新令牌",
  "useRefreshTokenForClientCredentialsGrant": "使用刷新令牌授予客户端凭据",
  "useLowerCaseBearerType": "在令牌响应中使用小写承载类型",
  "assertionConsumerServicePostBindingURL": "断言消费者服务 POST 绑定 URL",
  "assertionConsumerServiceRedirectBindingURL": "断言消费者服务重定向绑定 URL",
  "logoutServicePostBindingURL": "注销服务 POST 绑定 URL",
  "logoutServiceRedirectBindingURL": "注销服务重定向绑定URL",
  "logoutServiceSoapBindingUrl": "注销服务 SOAP 绑定 URL",
  "logoutServiceArtifactBindingUrl": "注销服务 ARTIFACT 绑定 URL",
  "artifactBindingUrl": "工件绑定 URL",
  "artifactResolutionService": "工件解析服务",
  "advancedSettings": "高级设置",
  "assertionLifespan": "断言寿命",
  "accessTokenLifespan": "访问令牌寿命",
  "clientSessionIdle": "客户端令牌空闲时间",
  "clientSessionMax": "客户端令牌最大值",
  "clientOfflineSessionIdle": "客户端离线令牌空闲",
  "clientOfflineSessionMax": "客户端离线令牌最大值",
  "oAuthMutual": "OAuth 2.0 相互 TLS 证书绑定访问令牌已启用",
  "keyForCodeExchange": "代码交换代码挑战方法的证明密钥",
  "pushedAuthorizationRequestRequired": "需要推送授权请求",
  "acrToLoAMapping": "ACR 到 LoA 映射",
  "defaultACRValues": "默认 ACR 值",
  "authenticationOverrides": "身份验证流程覆盖",
  "browserFlow": "浏览器流程",
  "directGrant": "直接授权流程",
  "jwksUrlConfig": "JWKS URL 配置",
  "keysIntro": "如果 \"Use JWKS URL switch\" 被打开,您需要填写一个有效的 JWKS URL。保存后,管理员可以从 JWKS URL 下载密钥,或者密钥将在看到这些东西时由 Keycloak 服务器自动下载匿名的 KID 签名",
  "useJwksUrl": "使用 JWKS URL",
  "certificate": "证书",
  "jwksUrl": "JWKS URL",
  "generateNewKeys": "生成新密钥",
  "generateKeys": "生成密钥?",
  "generate": "生成",
  "archiveFormat": "存档格式",
  "keyAlias": "密钥别名",
  "keyPassword": "密钥密码",
  "storePassword": "存储密码",
  "generateSuccess": "新密钥对和证书生成成功",
  "generateError": "无法生成新的密钥对和证书 {{error}}",
  "import": "导入",
  "importFile": "导入文件",
  "importSuccess": "导入新证书",
  "importError": "无法导入证书 {{error}}",
  "importParseError": "无法解析文件 {{error}}",
  "tokenLifespan": {
    "inherited": "从领域设置继承",
    "expires": "过期于",
    "never": "永不过期"
  },
  "mappers": "映射",
  "sessions": "会话"
}




© 2015 - 2024 Weber Informatics LLC | Privacy Policy